APA: Estep, Samuel (2018) "Elliptic Curves" The Kabod 4( 2 (2018)), Article 1. Retrieved from vol4/iss2/1

Size: px
Start display at page:

Download "APA: Estep, Samuel (2018) "Elliptic Curves" The Kabod 4( 2 (2018)), Article 1. Retrieved from vol4/iss2/1"

Transcription

1 The Kabod Volume 4 Issue 2 Spring 2018 Article 1 February 2018 Elliptic Curves Samuel Estep Liberty University, sestep@liberty.edu Follow this and additional works at: Part of the Communication Commons Recommended Citations MLA: Estep, Samuel "Elliptic Curves," The Kabod 4. 2 (2018) Article 1. Liberty University Digital Commons. Web. [xx Month xxxx]. APA: Estep, Samuel (2018) "Elliptic Curves" The Kabod 4( 2 (2018)), Article 1. Retrieved from vol4/iss2/1 Turabian: Estep, Samuel "Elliptic Curves" The Kabod 4, no (2018) Accessed [Month x, xxxx]. Liberty University Digital Commons. This Individual Article is brought to you for free and open access by DigitalCommons@Liberty University. It has been accepted for inclusion in The Kabod by an authorized editor of DigitalCommons@Liberty University. For more information, please contact scholarlycommunication@liberty.edu.

2 Estep: Elliptic Curves Elliptic Curves Sam Estep November 26, Motivation Elliptic curves have found widespread use in number theory and applications thereof, such as cryptography. In this paper we will first examine the basic theory of elliptic curves and then look specifically at how they can be used to construct cryptographic systems more efficient than their counterparts, and how they can be used to generate proofs for or against primality. 1.1 Cryptography Cryptography is the most important current field of application for elliptic curves. In the most general terms, cryptography is the art of making it easy for parties to communicate with each other while simultaneously making it difficult for attackers to compromise this communication. For a given cryptographic system, we can usually increase or decrease the key size to get more or less security, respectively. This change in key size will affect the time, memory, and power requirements of the system. In other words, these two requirements of ease for communicators and difficulty for attackers are inversely related in the context of a given system. The question then becomes, what is the ratio in this relation for different systems? As it turns out, for a given level of security, elliptic curve cryptography works with keys an order of magnitude smaller than those required by other systems.? This reduced memory demand is accompanied by corresponding reductions in power and time demands. As a result, elliptic curve cryptography is slowly but surely becoming a staple in our everyday communication. 1 Published by DigitalCommons@Liberty University,

3 The Kabod, Vol. 4, Iss. 2 [2018], Art Primality Up until the 1970s, number theory in general and prime numbers in specific were regarded as demonstrations of the part of mathematics that has no practical import. Some number theorists, such as Hardy, found a certain amount of satisfaction in the idea that their work would not be used for military purposes.? The invention of RSA and the ever-increasing usage of computers have brought a swift end to this notion. In order to make use of the properties of prime numbers, we need to actually be working with prime numbers. In other words, given n Z +, we would like to have a method to determine whether or not n is prime. If n > 1 is composite then there exist some a, b Z + with 1 < a b < n such that ab = n. If a, b > n then ab > n n = n which is a contradiction, so since a b we know that a n. Thus the most naïve primality testing algorithm is to check all m Z + with 1 < m n; if m n for any such m then n is composite; otherwise n is prime. This algorithm has time complexity O( n), which is infeasibly slow when n has many digits. An algorithm was discovered in 2002 that can determine primality of n in time proportional to a polynomial in the number of digits of n.? The most efficient version of this algorithm runs in O(log 6 n) time, which is decent, but even using the most efficient primality checking algorithms known, checking the primality of a large number can still take an inconvenient amount of time. If, say, we have a number that we know to be prime, we would like to be able to communicate this knowledge to someone else in a way that they can verify it efficiently without having to trust us; this is the concept of a primality certificate. For p Z + prime, elliptic curves give us the most efficient known way to generate a certificate of size O(log 2 p) that takes O(log 4 p) time to check, which is considerably faster than starting from scratch.? 2 Group Theory 2.1 General Form Let F be a field. Given A, B F, an elliptic curve E over F is the graph of y 2 = x 3 + Ax + B for x, y F. For reasons discussed below, we also include a point at infinity O / F F in the elliptic curve. This point O can be thought of as the point at 2 2

4 Estep: Elliptic Curves which distinct vertical lines in the F F plane meet. It can be formalized using projective space, but we will not explore that here.? To summarize, E = {O} {(x, y) F F y 2 = x 3 + Ax + B}. It can be helpful to consider F = R and think of elliptic curves geometrically.? Trying different values of A and B demonstrates that we can cause the curve to have either two components, such as for or just one component, such as for (A, B) = ( 1, 0) y 2 = x 3 x, (A, B) = ( 1, 1) y 2 = x 3 x + 1. In general, we can show that the discriminant = 16(4a b 2 ) is positive if the graph has two components and negative if the graph has one component. We would like to avoid cusps, self-intersections, and isolated points, so we will say that if = 0 then E is not an elliptic curve. Algebraically, this means that the roots of 0 = x 3 + Ax + B are distinct, which follows even in F R where geometric intuition breaks down. 2.2 Group Law We will work toward an appropriate definition of + : E E E that makes E into an additive abelian group. A first guess might be the operation defined by F F. However, as an example, if F = Q and (A, B) = ( 1, 0) as in the example above, our equation is y 2 = x 3 x, so (1, 0) E, but (0 + 0) 2 = 0 6 = (1 + 1) 3 (1 + 1) (1 + 1, 0 + 0) / E. Thus E {O} may not be a subgroup of F F, so we need something else. We will develop the group law from a geometric standpoint motivated by the F = R case, but we will show each step algebraically for an arbitrary F, assuming the characteristic of F is not 2. It is possible to generalize to fields of characteristic 2, but we will ignore that case here.? Given P 1, P 2 E, draw a line through P 1 and P 2. We will see that this line also intersects E at a point P 3. Then reflect P 3 across the x-axis to obtain 3 Published by DigitalCommons@Liberty University,

5 The Kabod, Vol. 4, Iss. 2 [2018], Art. 1 P 3. We want to turn the somewhat vague geometric decree that P 1 +P 2 = P 3 into an algebraic formulation of our group law. If O, P 1, P 2 are all distinct then we can destructure them as P 1 = (x 1, y 1 ) and P 2 = (x 2, y 2 ). If x 1 x 2 then the nonvertical line through P 1 and P 2 is y = m(x x 1 ) + y 1 where m = (y 2 y 1 )(x 2 x 1 ) 1. Substituting this y into the elliptic curve equation yields 0 = x 3 + Ax + B (m(x x 1 ) + y 1 ) 2 = x 3 m 2 x 2 + αx + β. where α = A + 2m 2 x 1 2my 1 and β = B m 2 x mx 1 y 1 y 2 1. We know that x 1 is a solution to this equation and thus a factor of the polynomial, so the division algorithm yields 0 = x 3 m 2 x 2 + αx + β = (x x 1 )(x 2 + (x 1 m 2 )x + γ) where γ = x 1 (x 1 m 2 ) + α. We also know that x 2 is a solution and x 2 x 1, so applying the division algorithm a second time yields 0 = (x x 1 )(x 2 + (x 1 m 2 )x + γ) = (x x 1 )(x x 2 )(x (m 2 x 1 x 2 )). Thus if we let x 3 = m 2 x 1 x 2 and y 3 = m(x 3 x 1 ) + y 1 then we know P 1, P 2, and (x 3, y 3) are all the points of intersection of the line and the curve. We reflect across the x-axis to obtain y 3 = m(x 1 x 3 ) y 1, let P 3 = (x 3, y 3 ), and say P 1 + P 2 = P 3. If x 1 = x 2 then the line through P 1 and P 2 is vertical, so it intersects E at O. If you take the point at which vertical lines meet and reflect it across the x-axis, you still have the point at which vertical lines meet, so we say P 1 + P 2 = O. If O P 1 = P 2 then we can t take the secant line as above because x 2 x 1 = 0 is not invertible. However, differentiating the elliptic curve equation gives us 2y dy = 3x 2 dx + A dx dy dx = 3x2 + A, 2y suggesting that we can use this slope instead to obtain another point. We interpret y 1 = 0 as a vertical tangent line and say P 1 + P 2 = O as above, 4 4

6 Estep: Elliptic Curves so consider the case y 1 0 where we can define the nonvertical tangent line through P 1 = P 2 as y = m(x x 1 ) + y 1 where m = (3x A)(2y 1 ) 1 ; again, we assume that F is not characteristic 2. The same substitution as above, along with the knowledge that x 1 is a solution, yields 0 = x 3 + Ax + B (m(x x 1 ) + y 1 ) 2 = x 3 m 2 x 2 + αx + β = (x x 1 )(x 2 + (x 1 m 2 )x + γ) with α, β, γ defined the same way with respect to m. Since x (x 1 m 2 )x 1 + γ = x (x 1 m 2 )x 1 + x 1 (x 1 m 2 ) + α = x x 1 (x 1 m 2 ) + A + 2m 2 x 1 2my 1 = 3x A (3x A) = 0, we see that x 1 is also a solution to the quadratic, and thus a double root of the cubic, so we can factor it out again, yielding x 3 = m 2 x 1 x 2 and y 3 = m(x 1 x 3 ) y 1 so we let P 3 = (x 3, y 3 ) and say P 1 + P 2 = P 3. If P 2 = O then the line through P 1 and O must be vertical, so it intersects E at the reflection of P 1 across the x-axis. Reflecting across the x-axis again yields P 1 + O = P 1. Similarly O + P 2 = P 2, and we extend to O + O = O. The symmetry in our geometric motivation and in these equations themselves makes it clear that this + is commutative, that O serves as an identity element, and that the reflection of a point across the x-axis serves as its additive inverse. We omit the proof here, but it can also be shown that this + is associative, so (E, +) is an abelian group.? 5 Published by DigitalCommons@Liberty University,

7 The Kabod, Vol. 4, Iss. 2 [2018], Art. 1 3 Discrete Logarithms 3.1 The Problem Let G be a multiplicative group. For x G and n Z, we use 1 G if n = 0 x n = x n 1 x if n > 0 (x 1 ) n if n < 0 as our recursive definition of the nth power of g. Observing for n > 0 that { x n (x 2 ) (n 1)/2 x if n is odd = (x 2 ) n/2 if n is even leads us to an efficient algorithm for computing x n. If n < 0 then by definition x n = (x 1 ) n, so let x = x 1 and n = n. If n = 0 then by definition x n = 1 G, so return 1 G. Otherwise, let y = 1 G. Clearly at this point x n = x n y, so if we keep x n y constant while changing our values of x, n, and y then if we reduce n to 1, we will have xy equal to what we originally wanted to compute, so we can just return xy. Thus we will loop while n > 1. If n is even then x n = (x 2 ) n/2, so let x = x 2 and n = n/2 and loop again. If n is odd then x n y = (x 2 ) (n 1)/2 xy, so let y = xy and x = x 2 and n = (n 1)/2 and loop again. After the loop, we have x n = x 1 = x 0 x = x, so return xy. Using a binary representation of n, we can compute n/2 and (n 1)/2 very efficiently using simple bit operations. Each time we do this, we reduce the size of n by at least one bit, so the number of steps in our loop will be less than or equal to the number of bits in n. At each step, we compute x 2 and possibly xy. If we can compute these operations in constant time then the algorithm has the very reasonable time complexity O(log n). For a, b G and k Z, we say that k is a discrete logarithm of a to the base b if b k = a; we write k = log b a. While it is easy to compute a given b and k using the algorithm described above, in general there is no efficient method known to compute k given a and b. Many cryptographic applications are based on the difficulty of this problem. The elliptic curves used in cryptography are used because they are not believed to be susceptible to some less general but more efficient methods for computing discrete logarithms

8 Estep: Elliptic Curves 3.2 Index Calculus The index calculus algorithm can be used to find discrete logarithms in Z q for q prime, in subexponential time as opposed to other algorithms which work in more general groups but take exponential time.? It makes use of the notion of prime numbers, of which there is no analog in elliptic curve groups. Let g Z q be our base. We will assume that g is a primitive root modulo q, which just means that g = Z q. For x Z q and m, n Z with m = log g a and n = log g a, we have g m = g n = a, so m n (mod Z q ). We know Z q = q 1, so log g a can be thought of as a unique element of Z q 1. For x, y Z q, if m = log g x and n = log g y then b m = x, b n = y b m+n = xy m + n = log g xy; in other words, log g x + log g y = log g xy. Thus if we can factor x Z q into a product of things of which we know the discrete logarithms to the base g, then we can sum those to obtain the discrete logarithm of x. We start by choosing a factor base B Z q of elements whose discrete logarithms we will compute first. A typical choice is B = { 1, 2, 3, 5, 7, 11,..., p }{{} r } B = r + 1. the first r primes We know that each element in B has a unique discrete logarithm in Z q 1. Let k Z +. If we can factor then we obtain a linear relation g k mod q = ( 1) e0 2 e1 3 e2 p er r k = e 0 log g ( 1) + e 1 log g 2 + e 2 log g e r log g p r which we can write as a row matrix [ e0 e 1 e 2 e r k] Zq 1 1 (r+2) where k = k mod (q 1). Thus we keep a list of the rows we ve decided to keep so far, and try many k. If we can t factor g k mod q then we move on; otherwise we obtain a new row. We use Gaussian elimination with the rows we have so far to remove as many leading columns in the new row as we can. If the leading coefficient 7 Published by DigitalCommons@Liberty University,

9 The Kabod, Vol. 4, Iss. 2 [2018], Art. 1 e i in this reduced row is a unit in Z q 1 then we multiply by the row by e 1 i, add it to our list of rows, and continue; otherwise we discard it and move on. We continue until we have an (r + 1) (r + 2) matrix in row echelon form, which we can then easily convert to reduced row echelon form to obtain the discrete logarithms for all of B. Now we compute log g h for h Z q. Let s Z +. If we can factor then g s h mod q = ( 1) f0 2 f1 3 f2 p fr r log g h = f 0 log g ( 1) + f 1 log g 2 + f 2 log g f r log g p r s, so once again we try many s in parallel until we find something we can factor, and then we re done. The index calculus tends to be much faster than other methods when it can be applied. However, it depends heavily on the structure of Z q and there is no known adaptation of it that works for arbitrary elliptic curves, which makes the latter attractive for cryptography. 4 Applications 4.1 Cryptography Cryptographic systems are traditionally explained in terms of actors Alice, Bob, and Eve with specific roles. Alice wants to send a message to Bob. Bob wants to know that the message is truly from Alice. Eve wants to read or spoof the message Alice is sending to Bob. The goal of the system is to facilitate Alice s goal and Bob s goal while hindering Eve s goal. If Alice and Bob do not already have a physically secure channel which they can use to communicate with each other, then they must use a public channel and thus must encrypt their communication if they wish it to be private. If they both knew a shared secret key then they could use it in a symmetric encryption scheme such as AES. Diffie-Hellman key exchange allows Alice and Bob to agree on a secret key solely using communication over a public channel, without anyone else knowing what that secret key is.? First Alice and Bob agree on an elliptic curve E over a finite field F such that the discrete logarithm is difficult in E. They also agree on some P E 8 8

10 Estep: Elliptic Curves such that P is large. There are methods to determine the orders of E and P, but we do not discuss them here.? Alice and Bob separately generate random integers a and b, respectively. Alice computes ap and sends it to Bob, and Bob computes bp and sends it to Alice. These are just the ath and bth powers of P expressed in additive notation, which is conventional for elliptic curve groups. Then Alice can compute a(bp ) and Bob can compute b(ap ), which are equal by properties of exponents, so they can use this shared point abp E as their secret key. Note that Eve observes E and P and ap and bp. If Eve can solve the discrete logarithm problem in E then she can compute a or b and thus abp, but the discrete logarithm problem is believed to be difficult over elliptic curves. It is not known if there is a way for an eavesdropper to compute abp without solving the discrete logarithm problem.? This algorithm is actually specifically the elliptic curve Diffie-Hellman key exchange algorithm. The original Diffie-Hellman key exchange algorithm uses Z p for some prime p instead of using an elliptic curve group, making it susceptible to attacks such as the index calculus. Indeed, in 2015 a vulnerability called Logjam was discovered, and the primary recommended defense against this vulnerability is to switch to elliptic-curve Diffie-Hellman.? 4.2 Primality Let n Z +. If n is prime then Z n is a field, allowing us to pick A, B Z n and define an elliptic curve E by y 2 = x 3 + Ax + B. If n is composite then we can still choose A, B Z n and define E = {O} {(x, y) Z n Z n y 2 = x 3 + Ax + B}, but the group law we defined above could fail because there may exist some P 1 = (x 1, y 1 ) E and P 2 = (x 2, y 2 ) E with x 1 x 2 but x 2 x 1 / Z n. However, if our goal is to generate a proof of the primality or compositeness of n, then we can simply insert an extra step into our procedure for adding points on E. We use the extended Euclidean algorithm to find modular inverses, so if any calculation turns up some k Z n with k 0 and gcd(n, k) 1, then the computed gcd(n, k) is a nontrivial factor of n, so we can return it immediately as a proof of compositeness. We will make use of a proposition. Let m Z. If there is a prime q with q m and q > ( 4 n + 1) 2, and there is a point P E such that mp = O, 9 Published by DigitalCommons@Liberty University,

11 The Kabod, Vol. 4, Iss. 2 [2018], Art. 1 and (m/q)p is well-defined and not equal to O, then n is prime. We omit the proof of this proposition; it uses a theorem about E assuming E is a group, and some details regarding computation in E.? The Goldwasser-Kilian algorithm works as follows.? First choose a random P = (x, y) Z n Z n. We can generate a curve that contains this point by choosing a random A Z n and letting B = y 2 x 3 Ax. This defines an elliptic curve E as discussed above. Assuming n is prime, E is a group, so we can apply an algorithm such as Schoof s algorithm to find E.? Again, if this point-counting algorithm fails, it will produce a nontrivial factor of n. If it returns a value m N then we proceed. We try to factor m = kq where k 2 is a small integer and q is a number that we believe to be prime. For instance, if we have applied some fast probabilistic primality test to q which hasn t found it to be composite, then we will guess that it is prime and proceed. If we fail to find such a factorization, we start over with a different random point and curve. Now at this point, we have m and q with q large enough to satisfy the proposition. Then we calculate mp and (m/q)p = kp. Assuming we don t find a nontrivial factor of n in the process, we use these results to determine the primality of n. If mp O then E is not a group, because if it were then we would have m = E by Schoof s algorithm and thus mp = O by Lagrange; thus n is composite. If kp = O then we start over. Otherwise, we have satisfied the conditions of the proposition, so we can return (A, B, m, q, P ) as a certificate that anyone can easily use to verify that n is prime. The only thing remaining is the assumption that q is prime. To determine this, we run the same algorithm recursively using q as the parameter, and include the returned certificate in our certificate. The recursion stops when we reach a prime small enough to verify by other means

12 Estep: Elliptic Curves References [1] Commercial National Security Algorithm Suite and Quantum Computing FAQ U.S. National Security Agency, January [2] Hardy, Godfrey Harold (1940), A Mathematician s Apology, Cambridge University Press, ISBN [3] Agrawal, Manindra; Kayal, Neeraj; Saxena, Nitin (2004). PRIMES is in P. Annals of Mathematics. 160 (2): doi: /annals JSTOR [4] Goldwasser, Shafi, Kilian, Joe, Almost All Primes Can Be Quickly Certified, pdf [5] Lawrence Washington (2003). Elliptic Curves: Number Theory and Cryptography. Chapman & Hall/CRC. ISBN [6] [7] L. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, In 20th Annual Symposium on Foundations of Computer Science, 1979 [8] Diffie, W.; Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory. 22 (6): doi: /tit [9] The Logjam Attack. weakdh.org Published by DigitalCommons@Liberty University,

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 6, 2012 CPSC 467b, Lecture 9 1/53 Euler s Theorem Generating RSA Modulus Finding primes by guess and check Density of

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other.

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. Public Key Cryptography All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. The thing that is common among all of them is that each

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Chapter 10 Elliptic Curves in Cryptography

Chapter 10 Elliptic Curves in Cryptography Chapter 10 Elliptic Curves in Cryptography February 15, 2010 10 Elliptic Curves (ECs) can be used as an alternative to modular arithmetic in all applications based on the Discrete Logarithm (DL) problem.

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

OWO Lecture: Modular Arithmetic with Algorithmic Applications

OWO Lecture: Modular Arithmetic with Algorithmic Applications OWO Lecture: Modular Arithmetic with Algorithmic Applications Martin Otto Winter Term 2008/09 Contents 1 Basic ingredients 1 2 Modular arithmetic 2 2.1 Going in circles.......................... 2 2.2

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1 Cryptography CS 555 Topic 18: RSA Implementation and Security Topic 18 1 Outline and Readings Outline RSA implementation issues Factoring large numbers Knowing (e,d) enables factoring Prime testing Readings:

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography AIMS-VOLKSWAGEN STIFTUNG WORKSHOP ON INTRODUCTION TO COMPUTER ALGEBRA AND APPLICATIONS Douala, Cameroon, October 12, 2017 Elliptic Curve Cryptography presented by : BANSIMBA Gilda Rech BANSIMBA Gilda Rech

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks.

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks. Elliptic Curves Cryptography and factorization Part VIII Elliptic curves cryptography and factorization Cryptography based on manipulation of points of so called elliptic curves is getting momentum and

More information

Elliptic Curves: Theory and Application

Elliptic Curves: Theory and Application s Phillips Exeter Academy Dec. 5th, 2018 Why Elliptic Curves Matter The study of elliptic curves has always been of deep interest, with focus on the points on an elliptic curve with coe cients in certain

More information

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a.

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a. INTRODUCTION TO CRYPTOGRAPHY 5. Discrete Logarithms Recall the classical logarithm for real numbers: If we write b = 10 a, then a = log 10 b is the logarithm of b to the base 10. Changing the base to e

More information

arxiv: v3 [cs.cr] 15 Jun 2017

arxiv: v3 [cs.cr] 15 Jun 2017 Use of Signed Permutations in Cryptography arxiv:1612.05605v3 [cs.cr] 15 Jun 2017 Iharantsoa Vero RAHARINIRINA ihvero@yahoo.fr Department of Mathematics and computer science, Faculty of Sciences, BP 906

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography

Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2000 2013 Contents 9 Introduction to Number Theory 63 9.1 Subgroups

More information

Elliptic Curves and an Application in Cryptography

Elliptic Curves and an Application in Cryptography Parabola Volume 54, Issue 1 (2018) Elliptic Curves and an Application in Cryptography Jeremy Muskat 1 Abstract Communication is no longer private, but rather a publicly broadcast signal for the entire

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

19. Coding for Secrecy

19. Coding for Secrecy 19. Coding for Secrecy 19.1 Introduction Protecting sensitive information from the prying eyes and ears of others is an important issue today as much as it has been for thousands of years. Government secrets,

More information

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS DELARAM KAHROBAEI, CHARALAMBOS KOUPPARIS, AND VLADIMIR SHPILRAIN Abstract. We offer a public key exchange protocol in the spirit of Diffie-Hellman, but

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

CSCI3390-Lecture 16: Probabilistic Algorithms: Number Theory and Cryptography

CSCI3390-Lecture 16: Probabilistic Algorithms: Number Theory and Cryptography CSCI3390-Lecture 16: Probabilistic Algorithms: Number Theory and Cryptography 1 Two Problems Problem 1. Generate Primes Find a prime number p of between 200 and 1000 decimal digits that has never been

More information

Lecture 11: Key Agreement

Lecture 11: Key Agreement Introduction to Cryptography 02/22/2018 Lecture 11: Key Agreement Instructor: Vipul Goyal Scribe: Francisco Maturana 1 Hardness Assumptions In order to prove the security of cryptographic primitives, we

More information

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2006 Contents 9 Introduction to Number Theory and Cryptography 1 9.1 Subgroups

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 17: Elliptic Curves and Applications Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline We previously looked at discrete

More information

Number theory (Chapter 4)

Number theory (Chapter 4) EECS 203 Spring 2016 Lecture 12 Page 1 of 8 Number theory (Chapter 4) Review Compute 6 11 mod 13 in an efficient way What is the prime factorization of 100? 138? What is gcd(100, 138)? What is lcm(100,138)?

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information

Cryptography. P. Danziger. Transmit...Bob...

Cryptography. P. Danziger. Transmit...Bob... 10.4 Cryptography P. Danziger 1 Cipher Schemes A cryptographic scheme is an example of a code. The special requirement is that the encoded message be difficult to retrieve without some special piece of

More information

Final Report. Cryptography and Number Theory Boot Camp NSF-REU. Summer 2017

Final Report. Cryptography and Number Theory Boot Camp NSF-REU. Summer 2017 Final Report Cryptography and Number Theory Boot Camp NSF-REU Angel Agüero Mahmoud El-Kishky Dietrich Jenkins Catherine Marin King Asa Linson Enrique Salcido Kaitlin Tademy Summer 2017 Abstract In this

More information

Fundamentals of Modern Cryptography

Fundamentals of Modern Cryptography Fundamentals of Modern Cryptography BRUCE MOMJIAN This presentation explains the fundamentals of modern cryptographic methods. Creative Commons Attribution License http://momjian.us/presentations Last

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

A Few Primality Testing Algorithms

A Few Primality Testing Algorithms A Few Primality Testing Algorithms Donald Brower April 2, 2006 0.1 Introduction These notes will cover a few primality testing algorithms. There are many such, some prove that a number is prime, others

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

CRYPTOGRAPHY AND LARGE PRIMES *

CRYPTOGRAPHY AND LARGE PRIMES * CRYPTOGRAPHY AND LARGE PRIMES * B. Hartley University of Manchester, England, and National University of Singapore The word "cryptography" derives from Greek and means "secret writing". Since ancient times,

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

Shor s Algorithm. Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015

Shor s Algorithm. Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015 Shor s Algorithm Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015 Integer factorization n = p q (where p, q are prime numbers) is a cryptographic one-way function Classical algorithm with best

More information

MEETING 6 - MODULAR ARITHMETIC AND INTRODUCTORY CRYPTOGRAPHY

MEETING 6 - MODULAR ARITHMETIC AND INTRODUCTORY CRYPTOGRAPHY MEETING 6 - MODULAR ARITHMETIC AND INTRODUCTORY CRYPTOGRAPHY In this meeting we go through the foundations of modular arithmetic. Before the meeting it is assumed that you have watched the videos and worked

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

My brief introduction to cryptography

My brief introduction to cryptography My brief introduction to cryptography David Thomson dthomson@math.carleton.ca Carleton University September 7, 2013 introduction to cryptography September 7, 2013 1 / 28 Outline 1 The general framework

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Introduction to Modern Cryptography. Lecture RSA Public Key CryptoSystem 2. One way Trapdoor Functions

Introduction to Modern Cryptography. Lecture RSA Public Key CryptoSystem 2. One way Trapdoor Functions Introduction to Modern Cryptography Lecture 7 1. RSA Public Key CryptoSystem 2. One way Trapdoor Functions Diffie and Hellman (76) New Directions in Cryptography Split the Bob s secret key K to two parts:

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

Simple Math: Cryptography

Simple Math: Cryptography 1 Introduction Simple Math: Cryptography This section develops some mathematics before getting to the application. The mathematics that I use involves simple facts from number theory. Number theory is

More information

Elliptic Curve Computations

Elliptic Curve Computations Elliptic Curve Computations New Mexico Supercomputing Challenge Final Report April 1st, 2009 Team 66 Manzano High School Team Members Kristin Cordwell Chen Zhao Teacher Stephen Schum Project Mentor William

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

Computational Number Theory. Adam O Neill Based on

Computational Number Theory. Adam O Neill Based on Computational Number Theory Adam O Neill Based on http://cseweb.ucsd.edu/~mihir/cse207/ Secret Key Exchange - * Is Alice Ka Public Network Ka = KB O KB 0^1 Eve should have a hard time getting information

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

THE CUBIC PUBLIC-KEY TRANSFORMATION*

THE CUBIC PUBLIC-KEY TRANSFORMATION* CIRCUITS SYSTEMS SIGNAL PROCESSING c Birkhäuser Boston (2007) VOL. 26, NO. 3, 2007, PP. 353 359 DOI: 10.1007/s00034-006-0309-x THE CUBIC PUBLIC-KEY TRANSFORMATION* Subhash Kak 1 Abstract. This note proposes

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information